期刊文献+

轻量级分组密码算法MIBS不可能差分分析 被引量:7

Impossible differential cryptanalysis of reduced-round MIBS
原文传递
导出
摘要 轻量级分组密码算法适用于RFID等计算资源严格受限的环境。指出之前Asli Bay等人不可能差分分析结果的错误,并提出新的不可能差分分析。提出对约减至12轮的MIBS算法的攻击,此攻击需259选择明文和263次加密运算。 MIBS is suitable for extremely constrained environments, such as RFID tags. Based on the analysis of the flaw in Asli Bay' s work, a new impossible differential cryptanaiysis is proposed. The attack of MIBS reduced to 12 rounds needs 2^(59)chosen plaintexts and 2^(63)encryptions.
出处 《山东大学学报(理学版)》 CAS CSCD 北大核心 2012年第7期55-58,69,共5页 Journal of Shandong University(Natural Science)
基金 国家自然科学基金资助项目(60931160442) 山东大学研究生自主创新基金资助项目(11140070613183)
关键词 轻量级分组密码 MIBS 不可能差分分析 lightweight block cipher MIBS impossible differential cryptanalysis
  • 相关文献

参考文献6

  • 1IZADI M, SADEGHIYAN B, SADEGHIAN S S, et al. MIBS: a new lightweight block cipher[ C]//GARAY J A, MIYAJI A, OTSUKA A. CANS 2009. Berlin: Springer-Verlag, 2009: 334-348. 被引量:1
  • 2BIHAM E, BIRYUKOV A, SHAMIR A. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials[ C]// STERN J. EUROCRYPT 1999. Berlin: Springer-Verlag, 1999 : 12-23. 被引量:1
  • 3BAY A, NAKAHARA J, VAUDENAY S. Cryptanalysis of reduced-round MIBS block cipher[ C]//HENG S H, WRIGHT R N, GOI B M. CANS 2010. Berlin: Springer-Verlag, 2010: 1-19. 被引量:1
  • 4WU Wenling, ZHANG Lei, ZHANG Wentao. Improved impossible differential cryptanalysis of reduced-round Camellia[ C]// AVANZI R, KELIHER L, SICA F. SAC 2008. Berlin: Springer-Verlag, 2008 : 442-456. 被引量:1
  • 5MALA H, SHAKIBA M, DAKHILALIAN M. New results on impossible differential cryptanalysis of reduced-round Camellia- 128 [ C ]//JACOBSON M J, RIJMEN V, SAFAVI-NAINI R. SAC 2009. Berlin: Springer-Verlag, 2009 : 281-294. 被引量:1
  • 6Silvia Giordano,Ivan Stojmenovic.Preface[J].Journal of Computer Science & Technology,2008,23(3):303-304. 被引量:1

同被引文献65

  • 1Bogdanov A, Knudsen L R, Leander G, et al. PRESENT,an ultra- lightweight block cipher [C]//Proceedings o{ CHES 2007, Lecture Notes in Computer Science. Berlin.- Springer, 2007,4727 : 450-466. 被引量:1
  • 2De Canniere C,Dunkelman O,Knezevic M. KATAN and KTANTAN :A Family of Small and Efficient Hard- ware--Oriented Block Ciphers [C]//Proceedings of CHES 2009, Lecture Notes in Computer Science. Berlin: Springer, 2009,5747 : 272-288. 被引量:1
  • 3Guo J, Peyrin T,Poschmann A, et al. The LED Block Cipher[C]//Proceedings of CHES 2011 ,Lecture Notes in Computer Science. Berlin: Springer, 2011,6917: 326-341. 被引量:1
  • 4Gong Z, Nikova S, Law Y W. KLEIN : A New Family of lightweight Block Ciphers [C]//Proceedings of RFIDSec 2011, Lecture Notes in Computer Science. Berlin: Springer, 2011,7055 : 1-18. 被引量:1
  • 5Wu Wenling, Zhang Lei. LBlock:a lightweight block cipher[C]//Proceedings of ACNS 2011, Lecture Notes in Computer Science. Berlin .. Springer, 2011,6715 : 327-344. 被引量:1
  • 6Izadi M, Sadeghiyan B, Sadeghian S, et al. MIBS: a new lightweight block cipher[C]//Proceedings of CANS 2009, Lecture Notes in Computer Science. Berlin : Springer, 2009,5888 : 334-345. 被引量:1
  • 7Yang Lin,Wang Meiqin. Differential cryptanalysis of reduced--round MIBS[J]. Journal of Shandong Universi- ty : Natural Science, 2010,45(4) : 12-15. 被引量:1
  • 8Bay A, Nakahara J, Vaudenay S. Cryptanalysis of reduced -- round MIBS block cipher [C]//Proceedings of CANS 2010, Lecture Notes in Computer Science. Berlin: Springer, 2010,6467:1-19. 被引量:1
  • 9Diffie H, Hellman M . Exhaustive cryptanalysis of the NBS Data Encryption Standartd [J]. IEEE Computer, 1977,10(6) : 74-84. 被引量:1
  • 10李超,孙兵,李瑞林.分组密码的攻击方法与实例分析[M].北京:科学出版社,2010. 被引量:6

引证文献7

二级引证文献33

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部